IN
0 suggestions are available, use up and down arrow to navigate them
Application security tester in ,

Apply to this job.

Think you're the perfect candidate?

Application security tester

Diverse Lynx India Pvt. Ltd. IND (Onsite) Full-Time


Key Responsibilities:

• The ideal candidate should be capable of application security testing activities across multiple technologies
The effort requires testing of databases, web applications, APIs, source code, and mobile applications.

• Performing static code application security assessments using hands on techniques for identifying SQL injections, XSS, CSRF, authentication/ authorization, OWASP top 10 / Sans Top 25 issues

• Perform automated security testing, manual validation of automated results, and manual configurations

• Engage with testing stakeholders to gather all required information needed to create detailed test plans and test cases in order to anticipate potential vulnerabilities

• Reviewing application code against the secure coding baseline and practices

Recommended Skills

  • Api
  • Application Security
  • Assessments
  • Cross Site Request Forgery
  • Cross Site Scripting (Xss)
  • Databases

Apply to this job.

Think you're the perfect candidate?

Help us improve CareerBuilder by providing feedback about this job:

Job ID: 17320297

CareerBuilder TIP

For your privacy and protection, when applying to a job online, never give your social security number to a prospective employer, provide credit card or bank account information, or perform any sort of monetary transaction. Learn more.

By applying to a job using CareerBuilder you are agreeing to comply with and be subject to the CareerBuilder Terms and Conditions for use of our website. To use our website, you must agree with the Terms and Conditions and both meet and comply with their provisions.